Skip to main content
cancel
Showing results for 
Search instead for 
Did you mean: 

Grow your Fabric skills and prepare for the DP-600 certification exam by completing the latest Microsoft Fabric challenge.

Reply
vamshikrishna20
Helper III
Helper III

Dynamic RLS with Security Groups

Hi Everyone, 

Please help me with the below case

i have a report that contains data for 4 companies and i have AD security group created for 4 companies. I want to implement Dynamic RLS with security groups. For now, what i am doing is in desktop i have "company name" and "secutiy group name" and in Dataset security iam giving the Security group names assuming it will check email id from security group and apply filter, which is not working as expected.

 

can you help me know any alternative way to manage RLS without having usernames and their emails in Power BI Dataset

1 ACCEPTED SOLUTION
v-yueyunzh-msft
Community Support
Community Support

Hi , @vamshikrishna20 

First of all, the current implementation principle of Dynamic RLS is to use the UserprincipalName() function to get the logged in user email.

Therefore, maintaining the user's emai in the dataset is unavoidable.

For  the UserprincipalName() function, you can refer to :
DAX USERPRINCIPALNAME - Use in RLS - Power BI Docs

 

And for how dynamic rls sample model , you can refer to :
Dynamic Row Level Security with Power BI Made Simple - RADACAD

 

And we can add group in Security of the dataset in power BI Service, you can also refer to this:
Can you use GROUPS with Power BI Row-Level Security (RLS)??? - Bing video

 

Thank you for your time and sharing, and thank you for your support and understanding of PowerBI! 

 

Best Regards,

Aniya Zhang

If this post helps, then please consider Accept it as the solution to help the other members find it more quickly

View solution in original post

1 REPLY 1
v-yueyunzh-msft
Community Support
Community Support

Hi , @vamshikrishna20 

First of all, the current implementation principle of Dynamic RLS is to use the UserprincipalName() function to get the logged in user email.

Therefore, maintaining the user's emai in the dataset is unavoidable.

For  the UserprincipalName() function, you can refer to :
DAX USERPRINCIPALNAME - Use in RLS - Power BI Docs

 

And for how dynamic rls sample model , you can refer to :
Dynamic Row Level Security with Power BI Made Simple - RADACAD

 

And we can add group in Security of the dataset in power BI Service, you can also refer to this:
Can you use GROUPS with Power BI Row-Level Security (RLS)??? - Bing video

 

Thank you for your time and sharing, and thank you for your support and understanding of PowerBI! 

 

Best Regards,

Aniya Zhang

If this post helps, then please consider Accept it as the solution to help the other members find it more quickly

Helpful resources

Announcements
Europe Fabric Conference

Europe’s largest Microsoft Fabric Community Conference

Join the community in Stockholm for expert Microsoft Fabric learning including a very exciting keynote from Arun Ulag, Corporate Vice President, Azure Data.

RTI Forums Carousel3

New forum boards available in Real-Time Intelligence.

Ask questions in Eventhouse and KQL, Eventstream, and Reflex.

MayPowerBICarousel1

Power BI Monthly Update - May 2024

Check out the May 2024 Power BI update to learn about new features.